Herramientas

adidnsdump

ASREPRoast

Import-Module .\ASREPRoast.ps1

BloodHound

Ingestor/collector

CrackMapExec

DomainPasswordSpray

Import-Module .\DomainPasswordSpray.ps1

Evil-WinRM

Hashcat

HFS (HTTP File Server)

Inveigh

Import-Module .\Inveigh.ps1

Impacket

Kerbrute

LDAPDomainDump

ldapsearch

Mimikatz

Invoke-Mimikatz

Import-Module .\Invoke-Mimikatz.ps1

Módulo ActiveDirectory PowerShell

Importar módulo.

Import-Module ActiveDirectory

Importar módulo desde DLL.

Import-Module .\Microsoft.ActiveDirectory.Management.dll
Import-Module .\ActiveDirectory\ActiveDirectory.psd1

Powercat

Import-Module .\powercat.ps1

PowerUp

Import-Module .\PowerUp.ps1

PowerUpSQL

Import-Module .\PowerUpSQL.ps1

PowerView

Import-Module .\PowerView.ps1

Responder

Rubeus

SharpView

Snaffler

WADComs

windapsearch

Última actualización